FEATURED BLOG

AI can crack your passwords. Here’s how Keeper can help.

As AI becomes more advanced, it’s important to consider all the ways AI can be used maliciously by cybercriminals, especially when it comes to cracking passwords. While AI password-cracking techniques...

Continue Reading

Search

Latest Keeper Blogs

KuppingerCole Analysts AG, a global information-security analyst firm, named Keeper Security a leader in its 2023 Leadership Compass – Secrets Management report based on product strength, market presence and innovation. Specifically designed to fully manage and protect an organization’s cloud infrastructure with zero-trust and zero-knowledge security, Keeper Secrets Manager (KSM) was rated as a top

Eliminating Secrets Sprawl: Keeper Secrets Manager Named an Overall Leader in KuppingerCole’s 2023 Report

You may be hearing about password sharing more often these days as Netflix cracks down on users sharing logins with anyone outside their household. The new rule has been met with strong opposition by those who share streaming logins with friends and family. For many, password sharing has become the norm when it comes to

What is Password Sharing?

Keeper Security continually invests in new, more robust technologies to counter emerging threats. That’s why Keeper is upgrading our account recovery process via a new and more secure 24-word “recovery phrase” feature, replacing the current user-customizable security question-and-answer recovery method. What are Recovery Phrases? A 24-word recovery phrase is a break-glass method of recovering your

Introducing 24-Word Recovery Phrases – The Most Secure Recovery Method

From generating strong passwords to monitoring the security policies and practices of a company, password managers are powerful solutions that defend companies against cyber threats and improve employee productivity. Continue reading to learn more about why password management is critical to every organization’s cybersecurity strategy.  What is a Cybersecurity Strategy? A cybersecurity strategy is a

Password Management is Critical to Your Cybersecurity Strategy

Healthcare organisations across Europe must take precautions to protect their systems to reduce their risk of cyber attacks. Ransomware Is a Growing Threat for European Healthcare Organisations Every day, it appears that a different hospital is making headlines due to a data violation. Cybercriminals are increasingly targeting healthcare. According to a global study of healthcare

Code Blue: Cyber Crashing European Healthcare

The Office of Inspector General (OIG) recently evaluated the Department of Commerce’s (DOC) cybersecurity program, uncovering critical failures that exposed the DOC to potential risks. Specific issues included the use of default passwords for administrative accounts, compromising over 100,000 pieces of Personal Identifiable Information (PII). These findings emphasize the urgent need for improvements to safeguard

Closing the Cybersecurity Front Door: Addressing the Federal Government’s Security Gaps

Organizations spend billions of dollars on cybersecurity tools and consultants each year. Beyond traditional tools like firewalls, antivirus software, and System Information and Event Management (SIEM), it is easy to get caught up in sophisticated threat detection using artificial intelligence, machine learning, user behavior and analytics. All of these tools have their place and can

Password Security Best Practices for Businesses

SIM swapping is when a cybercriminal impersonates someone in order to convince a mobile carrier to activate a new SIM card. These bad actors use social engineering tactics, claiming “their phone” was supposedly lost, stolen or damaged, when in reality, it was never their phone to begin with. When a cybercriminal successfully SIM swaps, they

What is SIM Swapping?

Understanding ransomware attacks is the first step in being able to prevent them from successfully targeting an organization. To prevent ransomware attacks, organizations must have strong security protocols in place such as performing regular system backups and training employees to avoid social engineering scams, among other measures. Continue reading to learn more about ransomware attacks

Understanding and Preventing Ransomware Attacks

Password security plays a fundamental role in Identity and Access Management (IAM). The easiest way for cybercriminals to breach an enterprise network is to obtain a set of legitimate login credentials. This allows them to bypass firewalls, intrusion detection systems and other technical security solutions. Once inside, they can remain undetected for extended periods of

Choosing The Right IAM Solution For Your Business

All businesses, regardless of size or industry, are potential targets for cybercriminals. As businesses become more aware of the importance of password security in preventing data breaches, they focus on the most obvious areas of weakness, such as employee email accounts and network passwords. However, social media passwords present unique security challenges that organizations may

How to Protect Your Company’s Social Media Passwords From Cybercriminals

Search engine phishing, also known as SEO poisoning, is when cybercriminals use search engine optimization to appear as the top results on a search engine in an attempt to lead searchers to a spoofed website. The spoofed website is made to look like a legitimate site so that those who click on it proceed to

What is Search Engine Phishing?

In November 2022, the Criminal Justice Information Services (CJIS) division of the FBI updated its cybersecurity policy, impacting state agencies, police departments, and other organizations that handle Criminal Justice Information (CJI). The updated policy poses challenges for organizations, especially smaller ones, to maintain compliance due to limited resources, lack of expertise and the policy’s complexity.

Strengthening CJIS Compliance with Keeper Security: Protecting State Agencies and Law Enforcement

The Keeper Vault has an updated look with modern styling for a friendlier and more intuitive user experience. In addition, Keeper’s upgraded User Interface (UI) offers clearer distinctions between elements, as well as enhanced clarity and navigation, improving usability and accessibility. What’s New in Keeper Vault 16.9.0 Intuitive User Interface Keeper’s streamlined interface includes fewer

Keeper Unveils New UI for a More Intuitive Customer Experience

G2, a business-to-business (B2B) software site, released its Spring 2023 report on password management. The report is based on aggregated ratings from users on G2 and a comparison with other reviews for similar products. Keeper Security was rated as a leader in the Enterprise, Mid-market and Small Business categories. G2 users also named Keeper as

G2 Names Keeper a Leader in Password Management for Spring 2023 

Increased security risks, heightened compliance regulations, distributed workforces and personnel turnover all create password-related challenges that have prompted organizations across the globe to improve their cybersecurity posture. To this day, stolen and weak passwords are the leading cause of data breaches, yet most organizations have no visibility, security or control over their users’ passwords, credentials

Choosing the Right Keeper Plan for Your Business

Virtual private networks (VPNs) were introduced roughly two decades ago with the idea that creating an encrypted tunnel directly from a computer device to a network would provide secure access to company resources and communications from remote locations.  VPN performance was notoriously sluggish, and they were difficult and time consuming for IT to administer, but

Three Ways VPNs Make Remote Access Less Secure

There are several types of phishing cyber attacks such as smishing, whaling and spear phishing. It’s important to understand the different types of phishing attacks there are so you’re able to spot them. Knowing the different types of phishing attacks can make all the difference in keeping your information protected.  Continue reading to learn more

Types of Phishing Attacks

Organisations across the UK and Ireland must take precautions to protect their systems to reduce their risk of cyber attack. Ransomware Is a Growing Threat for UK and Ireland Organisations The past year has seen a staggering increase in cyber attacks across the UK and Ireland. Cybercriminals are taking advantage of the increased reliance on

A State of Siege: Cyber Attacks Soar Across the UK and Ireland

Keeper continues to release new features for consumers, businesses, enterprises and managed service providers. Our latest release includes significant enhancements such as a Business Support Portal for our business customers, multiple vault integration capabilities for Keeper Connection Manager (KCM), a Google Cloud integration with Keeper Secrets Manager (KSM), CAC/PIV integration for agencies and more. Business

What’s New With Keeper | March 2023

What’s Trending